openSUSE Security Update : ghostscript (openSUSE-2019-2535)

high Nessus Plugin ID 131180

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ghostscript fixes the following issues :

- CVE-2019-14869: Fixed a possible dSAFER escape which could have allowed an attacker to gain high privileges by a specially crafted Postscript code (bsc#1156275).
This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected ghostscript packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1156275

Plugin Details

Severity: High

ID: 131180

File Name: openSUSE-2019-2535.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/21/2019

Updated: 12/9/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ghostscript, p-cpe:/a:novell:opensuse:ghostscript-debuginfo, p-cpe:/a:novell:opensuse:ghostscript-debugsource, p-cpe:/a:novell:opensuse:ghostscript-devel, p-cpe:/a:novell:opensuse:ghostscript-mini, p-cpe:/a:novell:opensuse:ghostscript-mini-debuginfo, p-cpe:/a:novell:opensuse:ghostscript-mini-debugsource, p-cpe:/a:novell:opensuse:ghostscript-mini-devel, p-cpe:/a:novell:opensuse:ghostscript-x11, p-cpe:/a:novell:opensuse:ghostscript-x11-debuginfo, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/20/2019

Vulnerability Publication Date: 11/15/2019

Reference Information

CVE: CVE-2019-14869